Remote code execution in Cisco Small Business RV132W and RV134W Routers



Published: 2021-03-18
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-1287
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
RV132W ADSL2+ Wireless-N VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

RV134W VDSL2 Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU51553

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1287

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the web-based management interface. A remote administrator can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

RV132W ADSL2+ Wireless-N VPN Router: before 1.0.1.15

RV134W VDSL2 Wireless-AC VPN Router: before 1.0.1.21

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-132w134w-overflow-Pptt4H2p


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###